Bugzilla – Attachment 352 Details for
Bug 1835
[ANCK-5.10 2208][x86_64]debug内核版本,修改crashkernel后,手动触发crash,无法生成vmcore
Home
|
New
|
Browse
|
Search
|
[?]
|
Reports
|
Requests
|
Help
|
New Account
|
Log In
[x]
手动触发crash后的串口信息
串口日志.txt (text/plain), 50.12 KB, created by
zhixin01
on 2022-08-06 16:30:06 UTC
(
hide
)
Description:
手动触发crash后的串口信息
Filename:
MIME Type:
Creator:
zhixin01
Created:
2022-08-06 16:30:06 UTC
Size:
50.12 KB
patch
obsolete
>[root@VM20210305-16 ~]# [ 402.392252] sysrq: Trigger a crash >[ 402.393907] Kernel panic - not syncing: sysrq triggered crash >[ 402.396774] Kernel Offset: 0x35000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) >In resume (status=0) >In 32bit resume >Attempting a hard reboot >Changing serial settings was 0/0 now 3/0 >SeaBIOS (version e623647) >BUILD: gcc: (GCC) 4.8.5 20150623 (Red Hat 4.8.5-39) binutils: version 2.27-41.base.2.alios7.1 >Running on QEMU (i440fx) >Running on KVM >RamSize: 0xc0000000 [cmos] >Relocating init from 0x000d9fb0 to 0xbfdec6a0 (size 80080) >Found QEMU fw_cfg >QEMU fw_cfg DMA interface supported >RamBlock: addr 0x0000000000000000 len 0x00000000c0000000 [e820] >RamBlock: addr 0x0000000100000000 len 0x0000000340000000 [e820] >Moving pm_base to 0x600 >boot order: >1: /pci@i0cf8/scsi@4/disk@0,0 >2: HALT >=== PCI bus & bridge init === >PCI: pci_bios_init_bus_rec bus = 0x0 >=== PCI device probing === >Found 9 PCI devices (max PCI bus is 00) >=== PCI new allocation pass #1 === >PCI: check devices >=== PCI new allocation pass #2 === >PCI: IO: c000 - c0cf >PCI: 32: 00000000c0000000 - 00000000fec00000 >PCI: map device bdf=00:04.0 bar 0, addr 0000c000, size 00000040 [io] >PCI: map device bdf=00:05.0 bar 0, addr 0000c040, size 00000040 [io] >PCI: map device bdf=00:01.2 bar 4, addr 0000c080, size 00000020 [io] >PCI: map device bdf=00:03.0 bar 0, addr 0000c0a0, size 00000020 [io] >PCI: map device bdf=00:01.1 bar 4, addr 0000c0c0, size 00000010 [io] >PCI: map device bdf=00:03.0 bar 6, addr feb80000, size 00040000 [mem] >PCI: map device bdf=00:02.0 bar 6, addr febc0000, size 00010000 [mem] >PCI: map device bdf=00:02.0 bar 1, addr febd0000, size 00001000 [mem] >PCI: map device bdf=00:03.0 bar 1, addr febd1000, size 00001000 [mem] >PCI: map device bdf=00:04.0 bar 1, addr febd2000, size 00001000 [mem] >PCI: map device bdf=00:05.0 bar 1, addr febd3000, size 00001000 [mem] >PCI: map device bdf=00:02.0 bar 0, addr fc000000, size 02000000 [prefmem] >PCI: init bdf=00:00.0 id=8086:1237 >PCI: init bdf=00:01.0 id=8086:7000 >PIIX3/PIIX4 init: elcr=00 0c >PCI: init bdf=00:01.1 id=8086:7010 >PCI: init bdf=00:01.2 id=8086:7020 >PCI: init bdf=00:01.3 id=8086:7113 >Using pmtimer, ioport 0x608 >PCI: init bdf=00:02.0 id=1013:00b8 >PCI: init bdf=00:03.0 id=1af4:1000 >PCI: init bdf=00:04.0 id=1af4:1001 >PCI: init bdf=00:05.0 id=1af4:1001 >PCI: Using 00:02.0 for primary VGA >handle_smp: apic_id=0x1 >handle_smp: apic_id=0x3 >handle_smp: apic_id=0x2 >Found 4 cpu(s) max supported 4 cpu(s) >Copying PIR from 0xbfdffca4 to 0x000f5b00 >Copying MPTABLE from 0x00006dc4/bfde35d0 to 0x000f59f0 >Copying SMBIOS entry point from 0x00006dc4 to 0x000f57b0 >Scan for VGA option rom >Running option rom at c000:0003 >pmm call arg1=0 >Turning on vga text mode console >SeaBIOS (version e623647) >Machine UUID f000c990-ff54-4e27-a42b-7ba02d33ce51 >UHCI init on dev 00:01.2 (io=c080) >ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9) >ATA controller 2 at 170/374/0 (irq 15 dev 9) >found virtio-blk at 00:04.0 >pci dev 00:04.0 using legacy (0.9.5) virtio mode >Searching bootorder for: /pci@i0cf8/*@4 >found virtio-blk at 00:05.0 >pci dev 00:05.0 using legacy (0.9.5) virtio mode >Searching bootorder for: /pci@i0cf8/*@5 >PS2 keyboard initialized >Found 0 lpt ports >Found 1 serial ports >All threads complete. >Scan for option roms >Running option rom at c980:0003 >pmm call arg1=1 >pmm call arg1=0 >pmm call arg1=1 >pmm call arg1=0 >Searching bootorder for: /pci@i0cf8/*@3 >Searching bootorder for: /rom@genroms/kvmvapic.bin >Searching bootorder for: HALT >drive 0x000ecd70: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=94372688 >drive 0x000ecd00: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=104857600 >Running option rom at ca80:0003 >Space available for UMB: cd000-e8800, f5380-f5740 >Returned 1966080 bytes of ZoneHigh >e820 map has 8 items: > 0: 0000000000000000 - 000000000009fc00 = 1 RAM > 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED > 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED > 3: 0000000000100000 - 00000000bffe0000 = 1 RAM > 4: 00000000bffe0000 - 00000000c0000000 = 2 RESERVED > 5: 00000000feffc000 - 00000000ff000000 = 2 RESERVED > 6: 00000000fffc0000 - 0000000100000000 = 2 RESERVED > 7: 0000000100000000 - 0000000440000000 = 1 RAM >enter handle_19: > NULL >Booting from Hard Disk... >Booting from 0000:7c00 >[ 0.000000] Linux version 5.10.134-12_rc1.an8.x86_64+debug (mockbuild@anolis-build-01.openanolis.cn) (gcc (GCC) 8.5.0 20210514 (Anolis 8.5.0-10.0.1), GNU ld version 2.30-113.0.1.an8) #1 SMP Tue Aug 2 22:07:42 CST 2022 >[ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.10.134-12_rc1.an8.x86_64+debug root=UUID=169a0746-c62d-49a2-bd6b-0eaec098d42c ro crashkernel=0M-2G:0M,2G-256G:256M,256G-1024G:320M,1024G-:384M rhgb console=tty0 console=ttyS0,115200 console=ttyAMA0,115200n8 >[ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' >[ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' >[ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' >[ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' >[ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' >[ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' >[ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' >[ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' >[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 >[ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 >[ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 >[ 0.000000] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 >[ 0.000000] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 >[ 0.000000] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 >[ 0.000000] x86/fpu: Enabled xstate features 0xff, context size is 2560 bytes, using 'compacted' format. >[ 0.000000] signal: max sigframe size: 3632 >[ 0.000000] BIOS-provided physical RAM map: >[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable >[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved >[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved >[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffdffff] usable >[ 0.000000] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved >[ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved >[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved >[ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000043fffffff] usable >[ 0.000000] NX (Execute Disable) protection: active >[ 0.000000] SMBIOS 2.8 present. >[ 0.000000] DMI: Alibaba Cloud Alibaba Cloud ECS, BIOS e623647 04/01/2014 >[ 0.000000] Hypervisor detected: KVM >[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 >[ 0.000000] kvm-clock: cpu 0, msr 394801001, primary cpu clock >[ 0.000001] kvm-clock: using sched offset of 434685153676 cycles >[ 0.000012] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns >[ 0.000028] tsc: Detected 2499.998 MHz processor >[ 0.001616] last_pfn = 0x440000 max_arch_pfn = 0x400000000 >[ 0.001741] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT >[ 0.001764] last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 >[ 0.014891] found SMP MP-table at [mem 0x000f59f0-0x000f59ff] >[ 0.015180] check: Scanning 1 areas for low memory corruption >[ 0.015192] kexec: Reserving the low 1M of memory for crashkernel >[ 0.015234] Using GB pages for direct mapping >[ 0.016409] RAMDISK: [mem 0x34654000-0x36321fff] >[ 0.016425] ACPI: Early table checksum verification disabled >[ 0.016440] ACPI: RSDP 0x00000000000F5780 000014 (v00 BOCHS ) >[ 0.016469] ACPI: RSDT 0x00000000BFFE1A2A 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) >[ 0.016495] ACPI: FACP 0x00000000BFFE0BFE 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) >[ 0.016523] ACPI: DSDT 0x00000000BFFE0040 000BBE (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) >[ 0.016545] ACPI: FACS 0x00000000BFFE0000 000040 >[ 0.016566] ACPI: SSDT 0x00000000BFFE0C72 000D28 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) >[ 0.016588] ACPI: APIC 0x00000000BFFE199A 000090 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) >[ 0.016608] ACPI: Reserving FACP table memory at [mem 0xbffe0bfe-0xbffe0c71] >[ 0.016617] ACPI: Reserving DSDT table memory at [mem 0xbffe0040-0xbffe0bfd] >[ 0.016625] ACPI: Reserving FACS table memory at [mem 0xbffe0000-0xbffe003f] >[ 0.016633] ACPI: Reserving SSDT table memory at [mem 0xbffe0c72-0xbffe1999] >[ 0.016641] ACPI: Reserving APIC table memory at [mem 0xbffe199a-0xbffe1a29] >[ 0.017567] No NUMA configuration found >[ 0.017577] Faking a node at [mem 0x0000000000000000-0x000000043fffffff] >[ 0.017615] NODE_DATA(0) allocated [mem 0x43ffd5000-0x43fffffff] >[ 0.018261] Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 16383MB) >[ 0.149982] Zone ranges: >[ 0.150002] DMA [mem 0x0000000000001000-0x0000000000ffffff] >[ 0.150016] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] >[ 0.150028] Normal [mem 0x0000000100000000-0x000000043fffffff] >[ 0.150040] Device empty >[ 0.150051] Movable zone start for each node >[ 0.150061] Early memory node ranges >[ 0.150069] node 0: [mem 0x0000000000001000-0x000000000009efff] >[ 0.150078] node 0: [mem 0x0000000000100000-0x00000000bffdffff] >[ 0.150086] node 0: [mem 0x0000000100000000-0x000000043fffffff] >[ 0.150098] Initmem setup node 0 [mem 0x0000000000001000-0x000000043fffffff] >[ 0.150162] On node 0, zone DMA: 1 pages in unavailable ranges >[ 0.150362] On node 0, zone DMA: 97 pages in unavailable ranges >[ 0.351835] On node 0, zone Normal: 32 pages in unavailable ranges >[ 1.888098] kasan: KernelAddressSanitizer initialized >[ 1.888493] ACPI: PM-Timer IO Port: 0x608 >[ 1.888536] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) >[ 1.888603] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 >[ 1.888624] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) >[ 1.888634] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) >[ 1.888643] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) >[ 1.888651] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) >[ 1.888660] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) >[ 1.888700] Using ACPI (MADT) for SMP configuration information >[ 1.888709] TSC deadline timer available >[ 1.888720] smpboot: Allowing 4 CPUs, 0 hotplug CPUs >[ 1.888884] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] >[ 1.888908] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] >[ 1.888927] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] >[ 1.888945] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] >[ 1.888969] PM: hibernation: Registered nosave memory: [mem 0xbffe0000-0xbfffffff] >[ 1.888987] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] >[ 1.889005] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] >[ 1.889023] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] >[ 1.889041] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] >[ 1.889057] [mem 0xc0000000-0xfeffbfff] available for PCI devices >[ 1.889066] Booting paravirtualized kernel on KVM >[ 1.889083] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns >[ 1.908452] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 >[ 1.918424] percpu: Embedded 531 pages/cpu s2138112 r8192 d28672 u4194304 >[ 1.918634] kvm-guest: stealtime: cpu 0, msr 3dc609080 >[ 1.918673] Built 1 zonelists, mobility grouping on. Total pages: 4128480 >[ 1.918681] Policy zone: Normal >[ 1.918693] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.10.134-12_rc1.an8.x86_64+debug root=UUID=169a0746-c62d-49a2-bd6b-0eaec098d42c ro crashkernel=0M-2G:0M,2G-256G:256M,256G-1024G:320M,1024G-:384M rhgb console=tty0 console=ttyS0,115200 console=ttyAMA0,115200n8 >[ 1.926952] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) >[ 1.931029] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) >[ 1.932279] mem auto-init: stack:off, heap alloc:off, heap free:off >[ 5.824189] Memory: 13592108K/16776696K available (38924K kernel code, 20175K rwdata, 13340K rodata, 5144K init, 37712K bss, 3184332K reserved, 0K cma-reserved) >[ 5.826423] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 >[ 5.826434] kmemleak: Kernel memory leak detector disabled >[ 5.829105] Kernel/User page tables isolation: enabled >[ 5.829381] ftrace: allocating 43157 entries in 169 pages >[ 5.844819] ftrace: allocated 169 pages with 4 groups >[ 5.846606] Running RCU self tests >[ 5.846651] rcu: Hierarchical RCU implementation. >[ 5.846659] rcu: RCU lockdep checking is enabled. >[ 5.846667] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4. >[ 5.846675] rcu: RCU callback double-/use-after-free debug enabled. >[ 5.846683] Trampoline variant of Tasks RCU enabled. >[ 5.846690] Rude variant of Tasks RCU enabled. >[ 5.846698] Tracing variant of Tasks RCU enabled. >[ 5.846706] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. >[ 5.846714] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 >[ 5.867414] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16 >[ 5.868791] kfence: initialized - using 2097152 bytes for 255 objects on node 0 at 0xffff8883c0000000-0xffff8883c0200000 >[ 5.881569] Console: colour VGA+ 80x25 >[ 5.919474] printk: console [tty0] enabled >[ 6.019577] printk: console [ttyS0] enabled >[ 6.020319] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar >[ 6.021593] ... MAX_LOCKDEP_SUBCLASSES: 8 >[ 6.022300] ... MAX_LOCK_DEPTH: 48 >[ 6.023020] ... MAX_LOCKDEP_KEYS: 8192 >[ 6.023765] ... CLASSHASH_SIZE: 4096 >[ 6.024512] ... MAX_LOCKDEP_ENTRIES: 32768 >[ 6.025271] ... MAX_LOCKDEP_CHAINS: 65536 >[ 6.026031] ... CHAINHASH_SIZE: 32768 >[ 6.026783] memory used by lock dependency info: 6877 kB >[ 6.027676] memory used for stack traces: 4224 kB >[ 6.028487] per task-struct memory footprint: 2688 bytes >[ 6.029601] ACPI: Core revision 20200925 >[ 6.031171] APIC: Switch to symmetric I/O mode setup >[ 6.032240] try_to_enable_x2apic: remap_mode: -38 >[ 6.033051] x2apic enabled >[ 6.034067] Switched APIC routing to physical x2apic. >[ 6.036800] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 >[ 6.037850] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x240937b9988, max_idle_ns: 440795218083 ns >[ 6.039559] Calibrating delay loop (skipped) preset value.. 4999.99 BogoMIPS (lpj=2499998) >[ 6.040543] pid_max: default: 32768 minimum: 301 >[ 6.042768] LSM: Security Framework initializing >[ 6.043658] SELinux: Initializing. >[ 6.045261] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) >[ 6.046700] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) >[ 6.052134] process: using mwait in idle threads >[ 6.052557] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 >[ 6.053540] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 >[ 6.054551] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization >[ 6.055542] Spectre V2 : Mitigation: IBRS >[ 6.056539] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch >[ 6.057540] RETBleed: Mitigation: IBRS >[ 6.058545] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier >[ 6.059540] Speculative Store Bypass: Vulnerable >[ 6.060370] MDS: Vulnerable: Clear CPU buffers attempted, no microcode >[ 6.060540] TAA: Vulnerable: Clear CPU buffers attempted, no microcode >[ 6.061540] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode >[ 6.096846] Freeing SMP alternatives memory: 36K >[ 6.098306] smpboot: CPU0: Intel(R) Xeon(R) Platinum 8269CY CPU @ 2.50GHz (family: 0x6, model: 0x55, stepping: 0x7) >[ 6.101150] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. >[ 6.101915] rcu: Hierarchical SRCU implementation. >[ 6.107110] smp: Bringing up secondary CPUs ... >[ 6.109033] x86: Booting SMP configuration: >[ 6.109562] .... node #0, CPUs: #1 >[ 0.168411] kvm-clock: cpu 1, msr 394801041, secondary cpu clock >[ 6.111756] kvm-guest: stealtime: cpu 1, msr 3dca09080 >[ 6.112970] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. >[ 6.113559] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. >[ 6.114545] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. >[ 6.116870] #2 >[ 0.168411] kvm-clock: cpu 2, msr 394801081, secondary cpu clock >[ 0.168411] smpboot: CPU 2 Converting physical 0 to logical die 1 >[ 6.119713] kvm-guest: stealtime: cpu 2, msr 3dce09080 >[ 6.122001] #3 >[ 0.168411] kvm-clock: cpu 3, msr 3948010c1, secondary cpu clock >[ 6.123332] kvm-guest: stealtime: cpu 3, msr 3dd209080 >[ 6.124427] smp: Brought up 1 node, 4 CPUs >[ 6.124576] smpboot: Max logical packages: 2 >[ 6.125331] smpboot: Total of 4 processors activated (19999.98 BogoMIPS) >[ 6.128075] pgdatinit0 (33) used greatest stack depth: 29248 bytes left >[ 6.132259] devtmpfs: initialized >[ 6.133594] x86/mm: Memory block size: 128MB >[ 6.188193] DMA-API: preallocated 65536 debug entries >[ 6.188545] DMA-API: debugging enabled by kernel config >[ 6.189433] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns >[ 6.191567] futex hash table entries: 1024 (order: 5, 131072 bytes, linear) >[ 6.193679] prandom: seed boundary self test passed >[ 6.195377] prandom: 100 self tests passed >[ 6.199004] prandom32: self test passed (less than 6 bits correlated) >[ 6.200551] pinctrl core: initialized pinctrl subsystem >[ 6.202235] >[ 6.202545] ************************************************************* >[ 6.203550] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** >[ 6.204549] ** ** >[ 6.206551] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** >[ 6.207541] ** ** >[ 6.208544] ** This means that this kernel is built to expose internal ** >[ 6.209543] ** IOMMU data structures, which may compromise security on ** >[ 6.210543] ** your system. ** >[ 6.211543] ** ** >[ 6.212543] ** If you see this message and you are not debugging the ** >[ 6.213549] ** kernel, report this immediately to your vendor! ** >[ 6.214543] ** ** >[ 6.215543] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** >[ 6.217544] ************************************************************* >[ 6.218727] PM: RTC time: 15:59:01, date: 2022-08-06 >[ 6.221201] NET: Registered protocol family 16 >[ 6.223764] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations >[ 6.225661] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations >[ 6.226660] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations >[ 6.227761] audit: initializing netlink subsys (disabled) >[ 6.229820] audit: type=2000 audit(1659772741.796:1): state=initialized audit_enabled=0 res=1 >[ 6.231866] thermal_sys: Registered thermal governor 'fair_share' >[ 6.231874] thermal_sys: Registered thermal governor 'bang_bang' >[ 6.232548] thermal_sys: Registered thermal governor 'step_wise' >[ 6.233532] thermal_sys: Registered thermal governor 'user_space' >[ 6.234726] cpuidle: using governor menu >[ 6.236721] ACPI: bus type PCI registered >[ 6.237459] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 >[ 6.239721] PCI: Using configuration type 1 for base access >[ 6.279741] Kprobes globally optimized >[ 6.281833] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages >[ 6.282921] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages >[ 6.329203] cryptomgr_test (46) used greatest stack depth: 28544 bytes left >[ 6.562282] cryptomgr_test (47) used greatest stack depth: 27248 bytes left >[ 6.568721] cryptd: max_cpu_qlen set to 1000 >[ 6.586487] kworker/u8:0 (72) used greatest stack depth: 26832 bytes left >[ 6.606660] ACPI: Added _OSI(Module Device) >[ 6.607431] ACPI: Added _OSI(Processor Device) >[ 6.607547] ACPI: Added _OSI(3.0 _SCP Extensions) >[ 6.608362] ACPI: Added _OSI(Processor Aggregator Device) >[ 6.608565] ACPI: Added _OSI(Linux-Dell-Video) >[ 6.609357] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) >[ 6.609557] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) >[ 6.652007] ACPI: 2 ACPI AML tables successfully acquired and loaded >[ 6.672777] ACPI: Interpreter enabled >[ 6.673665] ACPI: (supports S0 S5) >[ 6.674299] ACPI: Using IOAPIC for interrupt routing >[ 6.675781] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug >[ 6.680521] ACPI: Enabled 16 GPEs in block 00 to 0F >[ 6.773367] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) >[ 6.774601] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] >[ 6.776012] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. >[ 6.788407] acpiphp: Slot [3] registered >[ 6.789877] acpiphp: Slot [4] registered >[ 6.790854] acpiphp: Slot [5] registered >[ 6.791888] acpiphp: Slot [6] registered >[ 6.792861] acpiphp: Slot [7] registered >[ 6.793854] acpiphp: Slot [8] registered >[ 6.794883] acpiphp: Slot [9] registered >[ 6.795891] acpiphp: Slot [10] registered >[ 6.796858] acpiphp: Slot [11] registered >[ 6.797869] acpiphp: Slot [12] registered >[ 6.798869] acpiphp: Slot [13] registered >[ 6.799892] acpiphp: Slot [14] registered >[ 6.800845] acpiphp: Slot [15] registered >[ 6.801874] acpiphp: Slot [16] registered >[ 6.802844] acpiphp: Slot [17] registered >[ 6.803867] acpiphp: Slot [18] registered >[ 6.805845] acpiphp: Slot [19] registered >[ 6.806879] acpiphp: Slot [20] registered >[ 6.807852] acpiphp: Slot [21] registered >[ 6.808873] acpiphp: Slot [22] registered >[ 6.809868] acpiphp: Slot [23] registered >[ 6.810860] acpiphp: Slot [24] registered >[ 6.811864] acpiphp: Slot [25] registered >[ 6.812867] acpiphp: Slot [26] registered >[ 6.813857] acpiphp: Slot [27] registered >[ 6.814844] acpiphp: Slot [28] registered >[ 6.815843] acpiphp: Slot [29] registered >[ 6.816874] acpiphp: Slot [30] registered >[ 6.817873] acpiphp: Slot [31] registered >[ 6.818695] PCI host bridge to bus 0000:00 >[ 6.819447] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] >[ 6.820555] pci_bus 0000:00: root bus resource [io 0x0d00-0xadff window] >[ 6.821551] pci_bus 0000:00: root bus resource [io 0xae0f-0xaeff window] >[ 6.822560] pci_bus 0000:00: root bus resource [io 0xaf20-0xafdf window] >[ 6.823553] pci_bus 0000:00: root bus resource [io 0xafe4-0xffff window] >[ 6.825561] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] >[ 6.826552] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] >[ 6.827558] pci_bus 0000:00: root bus resource [bus 00-ff] >[ 6.828719] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 >[ 6.833532] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 >[ 6.838174] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 >[ 6.849508] pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] >[ 6.854532] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] >[ 6.855547] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] >[ 6.856546] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] >[ 6.857545] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] >[ 6.861228] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 >[ 6.872500] pci 0000:00:01.2: reg 0x20: [io 0xc080-0xc09f] >[ 6.879169] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 >[ 6.881056] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI >[ 6.882556] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB >[ 6.886820] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 >[ 6.891673] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] >[ 6.897640] pci 0000:00:02.0: reg 0x14: [mem 0xfebd0000-0xfebd0fff] >[ 6.918636] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] >[ 6.924796] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 >[ 6.929546] pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] >[ 6.934546] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] >[ 6.953549] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] >[ 6.958391] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 >[ 6.963549] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] >[ 6.967549] pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] >[ 6.991244] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000 >[ 6.995549] pci 0000:00:05.0: reg 0x10: [io 0xc040-0xc07f] >[ 7.000546] pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] >[ 7.034111] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) >[ 7.036662] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) >[ 7.040560] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) >[ 7.043485] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) >[ 7.045399] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) >[ 7.060075] iommu: Default domain type: Passthrough >[ 7.061686] pci 0000:00:02.0: vgaarb: setting as boot VGA device >[ 7.062532] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none >[ 7.062550] pci 0000:00:02.0: vgaarb: bridge control possible >[ 7.063516] vgaarb: loaded >[ 7.067504] SCSI subsystem initialized >[ 7.068206] ACPI: bus type USB registered >[ 7.068942] usbcore: registered new interface driver usbfs >[ 7.069778] usbcore: registered new interface driver hub >[ 7.070670] usbcore: registered new device driver usb >[ 7.072277] pps_core: LinuxPPS API ver. 1 registered >[ 7.072546] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it> >[ 7.073637] PTP clock support registered >[ 7.074810] EDAC MC: Ver: 3.0.0 >[ 7.079984] NetLabel: Initializing >[ 7.080550] NetLabel: domain hash size = 128 >[ 7.081318] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO >[ 7.081905] NetLabel: unlabeled traffic allowed by default >[ 7.082556] PCI: Using ACPI for IRQ routing >[ 7.085355] clocksource: Switched to clocksource kvm-clock >[ 7.437433] VFS: Disk quotas dquot_6.6.0 >[ 7.438419] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) >[ 7.440872] pnp: PnP ACPI init >[ 7.451783] pnp: PnP ACPI: found 5 devices >[ 7.484637] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns >[ 7.486866] NET: Registered protocol family 2 >[ 7.489628] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) >[ 7.495372] tcp_listen_portaddr_hash hash table entries: 8192 (order: 7, 720896 bytes, linear) >[ 7.497762] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) >[ 7.502461] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes, vmalloc) >[ 7.509167] TCP: Hash tables configured (established 131072 bind 65536) >[ 7.513059] MPTCP token hash table entries: 16384 (order: 8, 1572864 bytes, linear) >[ 7.516001] UDP hash table entries: 8192 (order: 8, 1572864 bytes, linear) >[ 7.519247] UDP-Lite hash table entries: 8192 (order: 8, 1572864 bytes, linear) >[ 7.522858] NET: Registered protocol family 1 >[ 7.523765] NET: Registered protocol family 44 >[ 7.524623] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] >[ 7.525674] pci_bus 0000:00: resource 5 [io 0x0d00-0xadff window] >[ 7.526730] pci_bus 0000:00: resource 6 [io 0xae0f-0xaeff window] >[ 7.527789] pci_bus 0000:00: resource 7 [io 0xaf20-0xafdf window] >[ 7.528846] pci_bus 0000:00: resource 8 [io 0xafe4-0xffff window] >[ 7.529892] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] >[ 7.531035] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xfebfffff window] >[ 7.533014] pci 0000:00:01.0: PIIX3: Enabling Passive Release >[ 7.534026] pci 0000:00:00.0: Limiting direct PCI/PCI transfers >[ 7.535068] pci 0000:00:01.0: Activating ISA DMA hang workarounds >[ 9.164860] PCI Interrupt Link [LNKD] enabled at IRQ 11 >[ 10.799941] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0xa70 took 3187252 usecs >[ 10.801404] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] >[ 10.802895] PCI: CLS 0 bytes, default 64 >[ 10.805097] Trying to unpack rootfs image as initramfs... >[ 12.121862] Freeing initrd memory: 29496K >[ 12.122669] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) >[ 12.123755] software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) >[ 12.125297] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x240937b9988, max_idle_ns: 440795218083 ns >[ 12.127018] clocksource: Switched to clocksource tsc >[ 12.133461] check: Scanning for low memory corruption every 60 seconds >[ 12.315134] Initialise system trusted keyrings >[ 12.316317] Key type blacklist registered >[ 12.317492] workingset: timestamp_bits=36 max_order=22 bucket_order=0 >[ 12.363941] zbud: loaded >[ 12.381863] integrity: Platform Keyring initialized >[ 12.382748] Allocating IMA blacklist keyring. >[ 12.393207] NET: Registered protocol family 38 >[ 12.394100] Key type asymmetric registered >[ 12.394892] Asymmetric key parser 'x509' registered >[ 12.395950] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) >[ 12.397737] io scheduler mq-deadline registered >[ 12.398565] io scheduler kyber registered >[ 12.400124] io scheduler bfq registered >[ 12.406961] atomic64_test: passed for x86-64 platform with CX8 and with SSE >[ 12.410822] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 >[ 12.412668] unchecked MSR access error: RDMSR from 0xe2 at rIP: 0xffffffffb83a2f53 (native_read_msr+0x3/0x30) >[ 12.414307] Call Trace: >[ 12.414838] intel_idle_init+0x615/0x10e2 >[ 12.415588] ? rcu_read_lock_bh_held+0xb0/0xb0 >[ 12.416374] ? intel_idle_acpi_cst_extract+0x23f/0x23f >[ 12.417262] do_one_initcall+0xf9/0x550 >[ 12.417965] ? perf_trace_initcall_level+0x460/0x460 >[ 12.418832] ? rcu_read_lock_sched_held+0xa3/0xd0 >[ 12.419661] ? __kasan_kmalloc.constprop.11+0x107/0x120 >[ 12.420559] ? rcu_read_lock_bh_held+0xb0/0xb0 >[ 12.421330] ? kernel_init_freeable+0x4d0/0x6ed >[ 12.422132] ? __kmalloc+0x174/0x2a0 >[ 12.422802] kernel_init_freeable+0x672/0x6ed >[ 12.423588] ? console_on_rootfs+0x52/0x52 >[ 12.424530] ? rest_init+0x345/0x345 >[ 12.425214] kernel_init+0xc/0x13b >[ 12.425850] ? rest_init+0x345/0x345 >[ 12.426487] ret_from_fork+0x1f/0x30 >[ 12.428084] unchecked MSR access error: WRMSR to 0x1fc (tried to write 0x0000000000000000) at rIP: 0xffffffffb83a315f (intel_idle_cpu_online+0x1bf/0x2c0) >[ 12.430256] Call Trace: >[ 12.430769] ? native_write_msr+0x20/0x20 >[ 12.431486] cpuhp_invoke_callback+0x1f4/0x1640 >[ 12.432318] cpuhp_thread_fun+0x3c9/0x600 >[ 12.433056] ? __cpuhp_state_remove_instance+0x500/0x500 >[ 12.433971] smpboot_thread_fn+0x30c/0x780 >[ 12.434704] ? smpboot_register_percpu_thread+0x260/0x260 >[ 12.435637] ? trace_hardirqs_on+0x1c/0x150 >[ 12.436379] ? __kthread_parkme+0xd1/0x1a0 >[ 12.437129] ? smpboot_register_percpu_thread+0x260/0x260 >[ 12.438038] kthread+0x35d/0x430 >[ 12.438648] ? __kthread_cancel_work+0x170/0x170 >[ 12.439452] ret_from_fork+0x1f/0x30 >[ 12.443748] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 >[ 12.446225] ACPI: Power Button [PWRF] >[ 14.290671] PCI Interrupt Link [LNKC] enabled at IRQ 10 >[ 14.291750] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver >[ 16.134538] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver >[ 17.975991] PCI Interrupt Link [LNKA] enabled at IRQ 10 >[ 17.977110] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver >[ 17.979957] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled >[ 17.981776] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A >[ 17.990348] Non-volatile memory driver v1.3 >[ 18.001317] virtio_blk virtio1: [vda] 94372688 512-byte logical blocks (48.3 GB/45.0 GiB) >[ 18.002813] vda: detected capacity change from 0 to 48318816256 >[ 18.008197] vda: vda1 >[ 18.024764] virtio_blk virtio2: [vdb] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) >[ 18.026221] vdb: detected capacity change from 0 to 53687091200 >[ 18.040966] rdac: device handler registered >[ 18.042169] hp_sw: device handler registered >[ 18.042963] emc: device handler registered >[ 18.044037] alua: device handler registered >[ 18.047466] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver >[ 18.048722] ehci-pci: EHCI PCI platform driver >[ 18.049646] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver >[ 18.050751] ohci-pci: OHCI PCI platform driver >[ 18.052114] usbcore: registered new interface driver usbserial_generic >[ 18.053412] usbserial: USB Serial support registered for generic >[ 18.055191] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 >[ 18.058198] serio: i8042 KBD port at 0x60,0x64 irq 1 >[ 18.059186] serio: i8042 AUX port at 0x60,0x64 irq 12 >[ 18.061697] rtc_cmos 00:00: RTC can wake from S4 >[ 18.065182] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 >[ 18.067422] rtc_cmos 00:00: registered as rtc0 >[ 18.068733] rtc_cmos 00:00: setting system clock to 2022-08-06T15:59:13 UTC (1659801553) >[ 18.071276] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram >[ 18.072963] intel_pstate: CPU model not supported >[ 18.077532] hid: raw HID events driver (C) Jiri Kosina >[ 18.079269] usbcore: registered new interface driver usbhid >[ 18.080248] usbhid: USB HID core driver >[ 18.081171] drop_monitor: Initializing network drop monitor service >[ 18.082637] Initializing XFRM netlink socket >[ 18.086218] NET: Registered protocol family 10 >[ 18.091628] Segment Routing with IPv6 >[ 18.092442] NET: Registered protocol family 17 >[ 18.093728] mpls_gso: MPLS GSO support >[ 18.097515] No MBM correction factor available >[ 18.098374] IPI shorthand broadcast: enabled >[ 18.099291] AVX2 version of gcm_enc/dec engaged. >[ 18.100116] AES CTR mode by8 optimization enabled >[ 18.232935] sched_clock: Marking stable (18065463246, 167411838)->(18434986285, -202111201) >[ 18.235445] registered taskstats version 1 >[ 18.237372] Loading compiled-in X.509 certificates >[ 18.285680] Loaded X.509 cert 'Build time autogenerated kernel key: 1126ad1a0fa2301ca0f1616dc7ba42cfc9300a75' >[ 18.288516] zswap: loaded using pool lzo/zbud >[ 18.290833] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers >[ 18.313085] Key type encrypted registered >[ 18.314207] ima: No TPM chip found, activating TPM-bypass! >[ 18.315224] ima: Allocated hash algorithm: sha256 >[ 18.316244] ima: No architecture policies found >[ 18.317384] evm: Initialising EVM extended attributes: >[ 18.318308] evm: security.selinux >[ 18.327170] evm: security.SMACK64 >[ 18.327827] evm: security.ima >[ 18.328390] evm: security.capability >[ 18.329083] evm: HMAC attrs: 0x1 >[ 18.336820] PM: Magic number: 2:496:992 >[ 18.337889] memory memory35: hash matches >[ 18.339701] RAS: Correctable Errors collector initialized. >[ 18.341737] NMI watchdog: Perf NMI watchdog permanently disabled >[ 18.343840] integrity: Unable to open file: /etc/keys/x509_ima.der (-2) >[ 18.343894] integrity: Unable to open file: /etc/keys/x509_evm.der (-2) >[ 18.366990] Freeing unused decrypted memory: 2036K >[ 18.378654] Freeing unused kernel image (initmem) memory: 5144K >[ 18.383638] Write protecting the kernel read-only data: 55296k >[ 18.390581] Freeing unused kernel image (text/rodata gap) memory: 2032K >[ 18.394102] Freeing unused kernel image (rodata/data gap) memory: 996K >[ 18.395443] Run /init as init process >[ 18.500029] systemd[1]: systemd 239 (239-45.an8) running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=legacy) >[ 18.504971] systemd[1]: Detected virtualization kvm. >[ 18.505901] systemd[1]: Detected architecture x86-64. >[ 18.506816] systemd[1]: Running in initial RAM disk. >[ 18.534803] systemd[1]: Set hostname to <VM20210305-16>. >[ 18.879063] random: systemd: uninitialized urandom read (16 bytes read) >[ 18.881458] systemd[1]: Listening on udev Control Socket. >[ 18.884461] random: systemd: uninitialized urandom read (16 bytes read) >[ 18.885639] systemd[1]: Reached target Swap. >[ 18.887337] random: systemd: uninitialized urandom read (16 bytes read) >[ 18.889375] systemd[1]: Listening on udev Kernel Socket. >[ 18.891137] systemd[1]: Reached target Slices. >[ 18.894140] systemd[1]: Listening on Journal Socket. >[ 19.892725] random: systemd-journal: uninitialized urandom read (16 bytes read) >[ 19.896084] random: systemd-journal: uninitialized urandom read (16 bytes read) >[ 19.898105] random: systemd-journal: uninitialized urandom read (16 bytes read) >[ 21.493336] random: systemd: uninitialized urandom read (16 bytes read) >[ 21.557243] random: systemd-journal: uninitialized urandom read (16 bytes read) >[ 21.561018] random: systemd-journal: uninitialized urandom read (16 bytes read) >[ 21.879828] random: crng init done >[ 21.880786] random: 24 urandom warning(s) missed due to ratelimiting >[ 25.388422] i2c_core: module verification failed: signature and/or required key missing - tainting kernel >[ 25.700266] scsi host0: ata_piix >[ 25.821123] cirrus 0000:00:02.0: vgaarb: deactivate vga console >[ 25.836014] Console: switching to colour dummy device 80x25 >[ 25.854510] scsi host1: ata_piix >[ 25.856572] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 >[ 25.856579] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 >[ 25.917142] [drm] Initialized cirrus 2.0.0 2019 for 0000:00:02.0 on minor 0 >[ 25.951665] fbcon: cirrusdrmfb (fb0) is primary device >[ 26.051473] Console: switching to colour frame buffer device 128x48 >[ 26.095719] cirrus 0000:00:02.0: [drm] fb0: cirrusdrmfb frame buffer device >[ OK ] Started dracut initqueue hook. >[ 26.195198] virtio_net virtio0 ens3: renamed from eth0 >[ OK ] Started Show Plymouth Boot Screen. >[ 26.488020] setfont (426) used greatest stack depth: 26160 bytes left >[ OK ] Found device /dev/disk/by-uuid/169a0746-c62d-49a2-bd6b-0eaec098d42c. >[ 27.172322] setfont (431) used greatest stack depth: 26048 bytes left >[ OK ] Reached target Initrd Root Device. >[ OK ] Reached target Paths. >[ OK ] Started Forward Password Requests to Plymouth Directory Watch. >[ OK ] Reached target Basic System. >[ OK ] Reached target Remote File Systems (Pre). >[ OK ] Reached target Remote File Systems. > Starting File System Check on /dev/disk/by-uuid/169a0746-c62d-49a2-bd6b-0eaec098d42c... >[ 27.540056] systemd-udevd (394) used greatest stack depth: 24512 bytes left >[ 27.552432] systemd-udevd (386) used greatest stack depth: 24016 bytes left >[ OK ] Started File System Check on /dev/disk/by-uuid/169a0746-c62d-49a2-bd6b-0eaec098d42c. > Mounting /sysroot... >[ 28.452100] EXT4-fs (vda1): mounted filesystem with ordered data mode. Opts: (null) >[ OK ] Mounted /sysroot. >[ OK ] Reached target Initrd Root File System. > Starting Reload Configuration from the Real Root... >[ 28.659280] systemd-fstab-g (451) used greatest stack depth: 23376 bytes left >[ OK ] Started Reload Configuration from the Real Root. >[ OK ] Reached target Initrd File Systems. >[ OK ] Reached target Initrd Default Target. > Starting dracut pre-pivot and cleanup hook... >[ OK ] Started dracut pre-pivot and cleanup hook. > Starting Cleaning Up and Shutting Down Daemons... >[ OK ] Stopped target Timers. > Starting Setup Virtual Console... > Starting Plymouth switch root service... >[ OK ] Stopped dracut pre-pivot and cleanup hook. >[ OK ] Stopped target Remote File Systems. >[ OK ] Stopped target Remote File Systems (Pre). >[ OK ] Stopped dracut initqueue hook. >[ OK ] Stopped target Initrd Default Target. >[ OK ] Stopped target Basic System. >[ OK ] Stopped target Slices. >[ OK ] Stopped target System Initialization. >[ OK ] Stopped Create Volatile Files and Directories. >[ OK ] Stopped target Swap. >[ OK ] Stopped Apply Kernel Variables. >[ OK ] Stopped udev Coldplug all Devices. >[ OK ] Stopped target Local File Systems. >[ OK ] Stopped target Paths. >[ OK ] Stopped target Sockets. > Stopping udev Kernel Device Manager... >[ OK ] Stopped target Initrd Root Device. >[ OK ] Stopped udev Kernel Device Manager. >[ OK ] Started Cleaning Up and Shutting Down Daemons. > Stopping Hardware RNG Entropy Gatherer Daemon... >[ OK ] Stopped dracut pre-udev hook. >[ OK ] Stopped dracut cmdline hook. >[ OK ] Stopped Create Static Device Nodes in /dev. >[ OK ] Stopped Create list of required static device nodes for the current kernel. >[ OK ] Closed udev Kernel Socket. >[ OK ] Closed udev Control Socket. > Starting Cleanup udevd DB... >[ OK ] Stopped Hardware RNG Entropy Gatherer Daemon. >[ OK ] Started Plymouth switch root service. >[ OK ] Started Cleanup udevd DB. >[ OK ] Started Setup Virtual Console. >[ OK ] Reached target Switch Root. > Starting Switch Root... >[ 30.668134] printk: systemd: 17 output lines suppressed due to ratelimiting >[ 31.899814] SELinux: Runtime disable is deprecated, use selinux=0 on the kernel cmdline. >[ 31.903319] SELinux: Disabled at runtime. >[ 31.937741] audit: type=1404 audit(1659801567.368:2): enforcing=0 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=0 old-enabled=1 lsm=selinux res=1 >[ 32.104003] systemd[1]: systemd 239 (239-45.an8) running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=legacy) >[ 32.111426] systemd[1]: Detected virtualization kvm. >[ 32.113132] systemd[1]: Detected architecture x86-64. > >Welcome to Anolis OS 8.4! > >[ 32.150955] systemd[1]: Set hostname to <VM20210305-16>. >[ 33.194462] systemd[1]: systemd-journald.service: Succeeded. >[ 33.216442] systemd[1]: initrd-switch-root.service: Succeeded. >[ 33.230721] systemd[1]: Stopped Switch Root. >[ OK ] Stopped Switch Root. >[ 33.236517] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart. >[ 33.236665] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. >[ 33.237719] systemd[1]: Stopped Journal Service. >[ OK ] Stopped Journal Service. > Starting Journal Service... >[ OK ] Listening on udev Control Socket. >[ OK ] Created slice system-getty.slice. >[ OK ] Listening on initctl Compatibility Named Pipe. >[ OK ] Stopped Plymouth switch root service. >[ OK ] Listening on Process Core Dump Socket. >[ OK ] Created slice User and Session Slice. >[ OK ] Created slice system-sshd\x2dkeygen.slice. >[ OK ] Reached target Swap. > Mounting Kernel Debug File System... >[ OK ] Started Forward Password Requests to Wall Directory Watch. > Starting Remount Root and Kernel File Systems... >[ OK ] Reached target Remote File Systems. >[ OK ] Set up automount Arbitrary Executable File Formats File System Automount Point. > Starting Read and set NIS domainname from /etc/sysconfig/network... >[ OK ] Reached target Local Encrypted Volumes. > Starting Create list of required static device nodes for the current kernel... > Mounting Huge Pages File System... > Mounting POSIX Message Queue File System... >[ OK ] Listening on udev Kernel Socket. >[ 33.534041] EXT4-fs (vda1): re-mounted. Opts: (null) > Starting udev Coldplug all Devices... >[ OK ] Stopped target Switch Root. >[ OK ] Stopped target Initrd File Systems. > Starting Setup Virtual Console... >[ OK ] Created slice system-serial\x2dgetty.slice. >[ OK ] Reached target Paths. > Starting Apply Kernel Variables... >[ OK ] Reached target Slices. >[ OK ] Stopped target Initrd Root File System. >[ OK ] Started Journal Service. >[ OK ] Mounted Kernel Debug File System. >[ OK ] Started Remount Root and Kernel File Systems. >[ OK ] Started Read and set NIS domainname from /etc/sysconfig/network. >[ OK ] Started Create list of required static device nodes for the current kernel. >[ OK ] Mounted Huge Pages File System. >[ OK ] Mounted POSIX Message Queue File System. > Starting Load/Save Random Seed... > Starting Create Static Device Nodes in /dev... > Starting Flush Journal to Persistent Storage... >[ OK ] Started Apply Kernel Variables. >[ OK ] Started Load/Save Random Seed. >[ OK ] Started Flush Journal to Persistent Storage. >[ OK ] Started Create Static Device Nodes in /dev. > Starting udev Kernel Device Manager... >[ OK ] Reached target Local File Systems (Pre). >[ OK ] Reached target Local File Systems. > Starting Import network configuration from initramfs... > Starting Restore /run/initramfs on shutdown... > Starting Tell Plymouth To Write Out Runtime Data... >[ OK ] Started Restore /run/initramfs on shutdown. >[ OK ] Started Tell Plymouth To Write Out Runtime Data. >[ OK ] Started udev Coldplug all Devices. >[ OK ] Started Import network configuration from initramfs. > Starting Create Volatile Files and Directories... >[ OK ] Started Setup Virtual Console. >[ OK ] Started udev Kernel Device Manager. >[ OK ] Started Create Volatile Files and Directories. > Starting Security Auditing Service... >[ 35.801627] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 >[ 36.166643] input: PC Speaker as /devices/platform/pcspkr/input/input4 >[ 36.514773] input: ImExPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input5 >[ 37.098812] mousedev: PS/2 mouse device common for all mice >[ 37.798104] intel_powerclamp: No package C-state available >[ 37.868300] intel_powerclamp: No package C-state available >[ 37.901382] intel_powerclamp: No package C-state available >[ 37.938674] intel_powerclamp: No package C-state available >[ OK ] Started Security Auditing Service. > Starting Update UTMP about System Boot/Shutdown... >[ OK ] Started Update UTMP about System Boot/Shutdown. >[ OK ] Reached target System Initialization. >[ OK ] Started dnf makecache --timer. >[ OK ] Started daily update of the root trust anchor for DNSSEC. >[ OK ] Started Daily Cleanup of Temporary Directories. >[ OK ] Reached target Timers. >[ OK ] Listening on D-Bus System Message Bus Socket. >[ OK ] Listening on ACPID Listen Socket. >[ OK ] Listening on SSSD Kerberos Cache Manager responder socket. >[ OK ] Reached target Sockets. >[ OK ] Reached target Basic System. > Starting Authorization Manager... >[ OK ] Started D-Bus System Message Bus. > Starting SYSV: Staragent is daemon process of staragent agent2... >[ OK ] Reached target sshd-keygen.target. > Starting Hardware RNG Entropy Gatherer Wake threshold service... >[ OK ] Started ACPI Event Daemon. >[ OK ] Started irqbalance daemon. > Starting System Security Services Daemon... > Starting NTP client/server... > Starting Network Manager... >[ OK ] Started Hardware RNG Entropy Gatherer Wake threshold service. >[ OK ] Started Hardware RNG Entropy Gatherer Daemon. >[ OK ] Started NTP client/server. >[ OK ] Started Network Manager. > Starting Network Manager Wait Online... >[ OK ] Reached target Network. > Starting OpenSSH server daemon... > Starting Dynamic System Tuning Daemon... >[ OK ] Started Authorization Manager. > Starting Hostname Service... >[ OK ] Started OpenSSH server daemon. >[ OK ] Started Hostname Service. > Starting Network Manager Script Dispatcher Service... >[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. >[ OK ] Started Network Manager Script Dispatcher Service. >[ OK ] Started Network Manager Wait Online. >[ OK ] Reached target Network is Online. > Starting Collect vmcore file to oss... > Starting System Logging Service... > Starting Crash recovery kernel arming... >[ OK ] Started Collect vmcore file to oss. >[ OK ] Started SYSV: Staragent is daemon process of staragent agent2. >[ OK ] Started System Logging Service. >[ OK ] Started System Security Services Daemon. >[ OK ] Reached target User and Group Name Lookups. > Starting Login Service... > Starting Permit User Sessions... >[ OK ] Started Permit User Sessions. > Starting Terminate Plymouth Boot Screen... >[ OK ] Started Command Scheduler. > Starting Hold until boot process finishes up... >[ OK ] Started Login Service. > >Anolis OS 8.4 >Kernel 5.10.134-12_rc1.an8.x86_64+debug on an x86_64
You cannot view the attachment while viewing its details because your browser does not support IFRAMEs.
View the attachment on a separate page
.
View Attachment As Raw
Actions:
View
Attachments on
bug 1835
: 352